Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

AppSec spring cleaning checklist

Something about the springtime sunshine and blooming flowers inspires many of us to start cleaning. For some, it might be tackling the backyard shed that accumulated cobwebs over the winter or that overflowing junk drawer in the corner of the kitchen. As you survey your home and yard and decide where to start cleaning, it’s also a great time to look at your application security program and see if any of your existing processes need some tidying up. Here are a few great places to start.

Deciphering the SIEM Puzzle: How to Choose the Ideal Solution

Register for the Webinar Large-scale cyber breaches continue to dominate headlines, amplifying the damaging ramifications of failing to secure your organization. Even with a substantial investment in your SOC, outcomes continue to fall short of promises. Breaches lead to massive data leaks, steep financial losses, and tarnished reputations, underscoring the urgent need for effective SIEM technology.

SafeBreach Coverage for AA24-131A (Black Basta Ransomware)

On May10th, Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), Department of Health and Human Services (HHS), and Multi-State Information Sharing and Analysis Center (MS-ISAC) issued an urgent advisory about malicious threat activity involving the Black Basta ransomware variant. Detailed information about these threats and the associated IOCs and TTPs can be seen on #StopRansomware: Black Basta.

Hardening Systems through Security Benchmarks

System hardening is the process of configuring a system to a more secure state. Many technology solutions are not securely configured by default, so system administrators must harden systems while retaining their desired functionality. Thankfully, system administrators do not have to figure out system hardening on their own. Instead, they can reference security benchmarks which describe recommended secure configurations for a system.

The Race for Artificial Intelligence Governance

As AI adoptions become increasingly integral to all aspects of society worldwide, there is a heightened global race to establish artificial intelligence governance frameworks that ensure their safe, private, and ethical use. Nations and regions are actively developing policies and guidelines to manage AI’s expansive influence and mitigate associated risks. This global effort reflects a recognition of the profound impact that AI has on everything from consumer rights to national security.

5 things you need to know to build a firewall for AI

Everywhere we look, organizations are harnessing the power of large language models (LLMs) to develop cutting-edge AI applications like chatbots, virtual assistants, and more. Yet even amidst the fast pace of innovation, it’s crucial for security teams and developers to take a moment to ensure that proper safeguards are in place to protect company and customer data.

User Access Review Template (with download)

“Your entire company network was compromised, all through a single login.” That’s the reality of an employee single sign-on (SSO) breach nightmare. Hackers create fake SSO login pages in order to steal employee credentials, which can literally give them “the keys to the kingdom” – access to the most sensitive data of the organization. From a disgruntled ex-employee to a compromised user, it can become a devastating security hole. It happens more than you think.

A Challenger in the 2024 Gartner Magic Quadrant for Security Information and Event Management

In the high-stakes world of cybersecurity, complacency can spell disaster. At Sumo Logic, we don’t just adapt to the evolving threat landscape; we redefine it. Sumo Logic was recognized as a Challenger in the 2024 Gartner Magic Quadrant for Security Information and Event Management. This recent positioning reflects our Ability to Execute and Completeness of Vision. We believe this isn't just a recognition. Challenge accepted! In 2021 and 2022, Sumo Logic was recognized as a Visionary.

Security and Compliance triumphs: Vodafone Idea Leads India with SOC 2 Type 2 Attestation

In May 2024, Vodafone Idea (Vi) became the first Indian telecommunications company to achieve the SOC2 (Service Organization Control 2) Type II Attestation. This accomplishment not only underscores the company’s commitment to stringent security standards but also sets a benchmark for the entire industry.

Understanding POS Security: Protecting Your Business and Customer Data

According to the Identity Theft Resource Center’s (ITRC) 2023 Business Impact Report, 73% of small business owners in the US reported a cyber-attack within the previous year, underlining the growing popularity of small businesses as a target among malicious actors. Given this recent wave of cyberattacks, all small businesses must do their part to secure their Point of Sale (POS) systems from unauthorized parties.